Analysis

  • max time kernel
    130s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 10:07

General

  • Target

    d331a53d_by_Libranalysis.exe

  • Size

    118KB

  • MD5

    d331a53d6deced27e44a1b23a897c660

  • SHA1

    a96d6f7f562943794a632b7071c2bc228477ed6f

  • SHA256

    29051e0cdfd29405d4766b2d09e93c03b190fc71d094d11fb0e7bc998187689d

  • SHA512

    632b1a37d395a9dad7e2ac1c47007b98c877f187ecf564935fa1cb9062ceed13eacd98cc9782e815d616c204e38e9c3bef43f4223c3f69a4b94562e899543a18

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d331a53d_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\d331a53d_by_Libranalysis.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\SysWOW64\ctfmen.exe
      ctfmen.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\smnss.exe
        C:\Windows\system32\smnss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 792
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\ctfmen.exe
    MD5

    abb0069b9f9c58771dc592b81760a612

    SHA1

    d86a9eb3a8e6102a51cab07d22ded53c15dd2eb1

    SHA256

    5ea4b40048935786c43b2029b1ab9c132fee1ce5ad62060a46438c4db0d9274a

    SHA512

    21e9cbbc18587b52ad35cbdc1cb80e899f009ce4116646e617476afe3a9fe496440fef7e12fc8eb5ece80f164bf24e5e1371a224b45ebea76b5bfdd2ffa6f779

  • C:\Windows\SysWOW64\grcopy.dll
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • C:\Windows\SysWOW64\satornas.dll
    MD5

    5461c2842913ced3e1619500ab1922b7

    SHA1

    6dfdaab76d40d89eaa2c040817212d0037956104

    SHA256

    019c21e7818c597f868cf9d564c324db4ff8c0c802ec7eb410314237a92a3c54

    SHA512

    3ccdadeff7feb3425cb883f21cc8ee7e65824939913fc37fc7cf6f9217e95f7f01927b08407d65c53b2b0193f9f70a42252a92e831850845d7ecada6b5fe1875

  • C:\Windows\SysWOW64\shervans.dll
    MD5

    6f386cfeb505b0adb9f2dd8450be1687

    SHA1

    437b6c20fe99ef21968d727056851ee4642bd4cd

    SHA256

    b1e9eac42a8576adc7fe854561c5514c70c6d8470ba6fe7a02499cdd148292f6

    SHA512

    25139cd904277fce7584b6a1bccfb9d817df4b28accb059149eb13f1a9ed7743b711420c97dd708e0df08c3b10457c6e6df6ad88a2f8a9c46eee646f00091763

  • C:\Windows\SysWOW64\smnss.exe
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • C:\Windows\SysWOW64\smnss.exe
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • \Windows\SysWOW64\ctfmen.exe
    MD5

    abb0069b9f9c58771dc592b81760a612

    SHA1

    d86a9eb3a8e6102a51cab07d22ded53c15dd2eb1

    SHA256

    5ea4b40048935786c43b2029b1ab9c132fee1ce5ad62060a46438c4db0d9274a

    SHA512

    21e9cbbc18587b52ad35cbdc1cb80e899f009ce4116646e617476afe3a9fe496440fef7e12fc8eb5ece80f164bf24e5e1371a224b45ebea76b5bfdd2ffa6f779

  • \Windows\SysWOW64\ctfmen.exe
    MD5

    abb0069b9f9c58771dc592b81760a612

    SHA1

    d86a9eb3a8e6102a51cab07d22ded53c15dd2eb1

    SHA256

    5ea4b40048935786c43b2029b1ab9c132fee1ce5ad62060a46438c4db0d9274a

    SHA512

    21e9cbbc18587b52ad35cbdc1cb80e899f009ce4116646e617476afe3a9fe496440fef7e12fc8eb5ece80f164bf24e5e1371a224b45ebea76b5bfdd2ffa6f779

  • \Windows\SysWOW64\shervans.dll
    MD5

    6f386cfeb505b0adb9f2dd8450be1687

    SHA1

    437b6c20fe99ef21968d727056851ee4642bd4cd

    SHA256

    b1e9eac42a8576adc7fe854561c5514c70c6d8470ba6fe7a02499cdd148292f6

    SHA512

    25139cd904277fce7584b6a1bccfb9d817df4b28accb059149eb13f1a9ed7743b711420c97dd708e0df08c3b10457c6e6df6ad88a2f8a9c46eee646f00091763

  • \Windows\SysWOW64\shervans.dll
    MD5

    6f386cfeb505b0adb9f2dd8450be1687

    SHA1

    437b6c20fe99ef21968d727056851ee4642bd4cd

    SHA256

    b1e9eac42a8576adc7fe854561c5514c70c6d8470ba6fe7a02499cdd148292f6

    SHA512

    25139cd904277fce7584b6a1bccfb9d817df4b28accb059149eb13f1a9ed7743b711420c97dd708e0df08c3b10457c6e6df6ad88a2f8a9c46eee646f00091763

  • \Windows\SysWOW64\smnss.exe
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • \Windows\SysWOW64\smnss.exe
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • \Windows\SysWOW64\smnss.exe
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • \Windows\SysWOW64\smnss.exe
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • \Windows\SysWOW64\smnss.exe
    MD5

    4fba759b8bd2c358742eb54f3152b74b

    SHA1

    72cc81064ac1e45ce58a4e42dc79dce7b5fa3b63

    SHA256

    68b9a560a563b6b4ac0593ce853f6fb7d6901f52d9b0835724e408a9ad7a6112

    SHA512

    73153652cd5822368333c1a91c4ed91c60c76d32c98726630cb5e19388b2d762e301057da9f5b548ebe368515243b1de00af4a5f17cede2e75664c7079ceee51

  • memory/1616-72-0x0000000075511000-0x0000000075513000-memory.dmp
    Filesize

    8KB

  • memory/1616-68-0x0000000000000000-mapping.dmp
  • memory/1640-75-0x0000000000000000-mapping.dmp
  • memory/1640-79-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB

  • memory/1760-63-0x0000000000000000-mapping.dmp